Editor’s Note: From time to time, ComplexDiscovery highlights publicly available or privately purchasable announcements, content updates, and research from cyber, data, and legal discovery providers, research organizations, and ComplexDiscovery community members. While ComplexDiscovery regularly highlights this information, it does not assume any responsibility for content assertions.

To submit recommendations for consideration and inclusion in ComplexDiscovery’s cyber, data, and legal discovery-centric service, product, or research announcements, contact us today.


Microsoft Digital Security Unit Report*

Special Report: Ukraine

An Overview of Russia’s Cyberattack Activity in Ukraine

Cyberattacks in Ukraine (Extract)

This report details the cyber activity Microsoft has observed as part of the war in Ukraine, and the work we have done in collaboration with Ukrainian cybersecurity officials and private sector enterprises to defend against cyberattacks. Microsoft’s ongoing, daily engagement establishes that the cyber component of Russia’s assault on Ukraine has been destructive and relentless. The purpose of this report is to provide insights into the scope, scale, and methods of Russia’s use of cyber capabilities as part of the largescale “hybrid” war in Ukraine, to acknowledge the work of organizations in Ukraine defending against persistent adversaries, and to provide strategic recommendations to organizations worldwide.

Throughout this conflict, we have observed Russian nation state cyber actors conducting intrusions in concert with kinetic military action.

At least six Russian Advanced Persistent Threat (APT) actors and other unattributed threats, have conducted destructive attacks, espionage operations, or both, while Russian military forces attack the country by land, air, and sea. It is unclear whether computer network operators and physical forces are just independently pursuing a common set of priorities or actively coordinating. However, collectively, the cyber and kinetic actions work to disrupt or degrade Ukrainian government and military functions and undermine the public’s trust in those same institutions.

Destructive attacks have been a prominent component of Russian cyber operations during conflict.

A day before the military invasion, operators associated with the GRU, Russia’s military intelligence service, launched destructive wiper attacks on hundreds of systems in Ukrainian government, IT, energy, and financial organizations. Since then, the activity we have observed has included attempts to destroy, disrupt, or infiltrate networks of government agencies, and a wide range of critical infrastructure organizations, which Russian military forces have in some cases targeted with ground attacks and missile strikes. These network operations have at times not only degraded the functions of the targeted organizations but sought to disrupt citizens’ access to reliable information and critical life services, and to shake confidence in the country’s leadership.

Based on Russian military goals for information warfare, these actions are likely aimed at undermining Ukraine’s political will and ability to continue the fight, while facilitating collection of intelligence that could provide tactical or strategic advantages to Russian forces. Through our engagements with customers in Ukraine, we have observed that Russia’s computer-enabled efforts have had an impact in terms of technical disruption of services and causing a chaotic information environment, but Microsoft is not able to evaluate their broader strategic impact.

Read the complete report announcement.


Complete Report: Special Report – An Overview of Russia’s Cyberattack Activity in Ukraine (PDF) – Mouseover to Scroll

Microsoft – Ukraine Special Report – April 2022

Read the original report.


*Shared with direct explicit permission.

Additional Reading

Source: ComplexDiscovery

The post Russian Cyberattack Activity in Ukraine: A Special Report from Microsoft appeared first on ComplexDiscovery.